Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    30-09-2023 11:35

General

  • Target

    0802764e9152d0850b10d83d287ea83b6eb2654daed62d255803712f02fc0084_JC.exe

  • Size

    1.3MB

  • MD5

    84d3eb45f1ea15290edd4c40af005656

  • SHA1

    0f092118064f45a43a9528d0cfd207f60bae65aa

  • SHA256

    0802764e9152d0850b10d83d287ea83b6eb2654daed62d255803712f02fc0084

  • SHA512

    655b163fcf4d280c109a231d0494011acf9c3c641b5f6cd00c10f6a8165e16485cf8b14c1c634b403b76af9151030351a55b3a1e9189f18095760ff6d3a47979

  • SSDEEP

    24576:qZTgNqg2CeDQ28rWgPamYVVN3LKF+8qRJg3ObFzPHY57DlaufYdTObyY:qKNqFCn2sLPamg10+8O2YjHYjaugdMr

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    575K5(MaZro2575K5(MaZro2

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 9 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0802764e9152d0850b10d83d287ea83b6eb2654daed62d255803712f02fc0084_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\0802764e9152d0850b10d83d287ea83b6eb2654daed62d255803712f02fc0084_JC.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2796
    • C:\Users\Admin\AppData\Local\Temp\0802764e9152d0850b10d83d287ea83b6eb2654daed62d255803712f02fc0084_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\0802764e9152d0850b10d83d287ea83b6eb2654daed62d255803712f02fc0084_JC.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2724
      • C:\Users\Admin\AppData\Roaming\wordd.exe
        "C:\Users\Admin\AppData\Roaming\wordd.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2264
      • C:\Users\Admin\AppData\Roaming\excell.exe
        "C:\Users\Admin\AppData\Roaming\excell.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:2620
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2436
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: SetClipboardViewer
        PID:2672
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
        3⤵
          PID:876
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3056
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:2788
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
          3⤵
            PID:980
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:1840
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\0802764e9152d0850b10d83d287ea83b6eb2654daed62d255803712f02fc0084_JC.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:2404
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2892
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                3⤵
                • Creates scheduled task(s)
                PID:756
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {F818D0E1-B9FE-46A7-853F-08A447FF6B55} S-1-5-21-686452656-3203474025-4140627569-1000:UUVOHKNL\Admin:Interactive:[1]
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:2164
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:2168
              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                3⤵
                • Executes dropped EXE
                PID:1684
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                3⤵
                  PID:836
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  3⤵
                    PID:860
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                      4⤵
                      • Creates scheduled task(s)
                      PID:2392
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                    3⤵
                      PID:1616
                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:1592
                    • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                      "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                      3⤵
                      • Executes dropped EXE
                      PID:1796
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                      3⤵
                        PID:1876
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                        3⤵
                          PID:548
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                          3⤵
                            PID:2324

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Roaming\excell.exe

                        Filesize

                        126KB

                        MD5

                        7fe292bc5ea2ef1ec95fbe7c4283b69b

                        SHA1

                        1b4ac2a792855b53db41b4280c4f41f60895a41d

                        SHA256

                        fe5c1d889311a86b8c0c29a8585acaf79bef3a03c3db746e582dc21ddda60a07

                        SHA512

                        e0d753ed326fb33af00e301f05bc943fe072162b37964be965f19d5181de0775e11bca5c637b62a1c6db0b94366dc07967faee2d536afca5640994f21f12544c

                      • C:\Users\Admin\AppData\Roaming\excell.exe

                        Filesize

                        126KB

                        MD5

                        7fe292bc5ea2ef1ec95fbe7c4283b69b

                        SHA1

                        1b4ac2a792855b53db41b4280c4f41f60895a41d

                        SHA256

                        fe5c1d889311a86b8c0c29a8585acaf79bef3a03c3db746e582dc21ddda60a07

                        SHA512

                        e0d753ed326fb33af00e301f05bc943fe072162b37964be965f19d5181de0775e11bca5c637b62a1c6db0b94366dc07967faee2d536afca5640994f21f12544c

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.3MB

                        MD5

                        84d3eb45f1ea15290edd4c40af005656

                        SHA1

                        0f092118064f45a43a9528d0cfd207f60bae65aa

                        SHA256

                        0802764e9152d0850b10d83d287ea83b6eb2654daed62d255803712f02fc0084

                        SHA512

                        655b163fcf4d280c109a231d0494011acf9c3c641b5f6cd00c10f6a8165e16485cf8b14c1c634b403b76af9151030351a55b3a1e9189f18095760ff6d3a47979

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.3MB

                        MD5

                        84d3eb45f1ea15290edd4c40af005656

                        SHA1

                        0f092118064f45a43a9528d0cfd207f60bae65aa

                        SHA256

                        0802764e9152d0850b10d83d287ea83b6eb2654daed62d255803712f02fc0084

                        SHA512

                        655b163fcf4d280c109a231d0494011acf9c3c641b5f6cd00c10f6a8165e16485cf8b14c1c634b403b76af9151030351a55b3a1e9189f18095760ff6d3a47979

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.3MB

                        MD5

                        84d3eb45f1ea15290edd4c40af005656

                        SHA1

                        0f092118064f45a43a9528d0cfd207f60bae65aa

                        SHA256

                        0802764e9152d0850b10d83d287ea83b6eb2654daed62d255803712f02fc0084

                        SHA512

                        655b163fcf4d280c109a231d0494011acf9c3c641b5f6cd00c10f6a8165e16485cf8b14c1c634b403b76af9151030351a55b3a1e9189f18095760ff6d3a47979

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.3MB

                        MD5

                        84d3eb45f1ea15290edd4c40af005656

                        SHA1

                        0f092118064f45a43a9528d0cfd207f60bae65aa

                        SHA256

                        0802764e9152d0850b10d83d287ea83b6eb2654daed62d255803712f02fc0084

                        SHA512

                        655b163fcf4d280c109a231d0494011acf9c3c641b5f6cd00c10f6a8165e16485cf8b14c1c634b403b76af9151030351a55b3a1e9189f18095760ff6d3a47979

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.3MB

                        MD5

                        84d3eb45f1ea15290edd4c40af005656

                        SHA1

                        0f092118064f45a43a9528d0cfd207f60bae65aa

                        SHA256

                        0802764e9152d0850b10d83d287ea83b6eb2654daed62d255803712f02fc0084

                        SHA512

                        655b163fcf4d280c109a231d0494011acf9c3c641b5f6cd00c10f6a8165e16485cf8b14c1c634b403b76af9151030351a55b3a1e9189f18095760ff6d3a47979

                      • C:\Users\Admin\AppData\Roaming\wordd.exe

                        Filesize

                        247KB

                        MD5

                        3db79fffe3d0c29fba8841dc5a90ca38

                        SHA1

                        5d741ee46f1b8ff12fcf202557255bd26b7e024d

                        SHA256

                        9b95f97f6d13bc5355bee59b316c7630854f27fa06e732ddff048beb71a418cc

                        SHA512

                        ea76e63e7218897500a9a2a1ffb7dcb31325d5e4b0b5c4b0fa622e4d49e63160ec99f440b59971e5379856f6cc176b3e192bc42a0d116d4d68c08d6cbfc34a1f

                      • C:\Users\Admin\AppData\Roaming\wordd.exe

                        Filesize

                        247KB

                        MD5

                        3db79fffe3d0c29fba8841dc5a90ca38

                        SHA1

                        5d741ee46f1b8ff12fcf202557255bd26b7e024d

                        SHA256

                        9b95f97f6d13bc5355bee59b316c7630854f27fa06e732ddff048beb71a418cc

                        SHA512

                        ea76e63e7218897500a9a2a1ffb7dcb31325d5e4b0b5c4b0fa622e4d49e63160ec99f440b59971e5379856f6cc176b3e192bc42a0d116d4d68c08d6cbfc34a1f

                      • \Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • \Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • \Users\Admin\AppData\Roaming\excell.exe

                        Filesize

                        126KB

                        MD5

                        7fe292bc5ea2ef1ec95fbe7c4283b69b

                        SHA1

                        1b4ac2a792855b53db41b4280c4f41f60895a41d

                        SHA256

                        fe5c1d889311a86b8c0c29a8585acaf79bef3a03c3db746e582dc21ddda60a07

                        SHA512

                        e0d753ed326fb33af00e301f05bc943fe072162b37964be965f19d5181de0775e11bca5c637b62a1c6db0b94366dc07967faee2d536afca5640994f21f12544c

                      • \Users\Admin\AppData\Roaming\wordd.exe

                        Filesize

                        247KB

                        MD5

                        3db79fffe3d0c29fba8841dc5a90ca38

                        SHA1

                        5d741ee46f1b8ff12fcf202557255bd26b7e024d

                        SHA256

                        9b95f97f6d13bc5355bee59b316c7630854f27fa06e732ddff048beb71a418cc

                        SHA512

                        ea76e63e7218897500a9a2a1ffb7dcb31325d5e4b0b5c4b0fa622e4d49e63160ec99f440b59971e5379856f6cc176b3e192bc42a0d116d4d68c08d6cbfc34a1f

                      • memory/1592-131-0x0000000074D90000-0x000000007547E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1592-113-0x00000000011C0000-0x0000000001314000-memory.dmp

                        Filesize

                        1.3MB

                      • memory/1592-114-0x0000000074D90000-0x000000007547E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1592-115-0x0000000000670000-0x00000000006B0000-memory.dmp

                        Filesize

                        256KB

                      • memory/1592-116-0x0000000074D90000-0x000000007547E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1592-117-0x0000000000670000-0x00000000006B0000-memory.dmp

                        Filesize

                        256KB

                      • memory/1684-109-0x0000000074D90000-0x000000007547E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1684-111-0x0000000074D90000-0x000000007547E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1684-101-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/1796-122-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/1796-130-0x0000000074D90000-0x000000007547E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2168-92-0x0000000001FE0000-0x0000000002020000-memory.dmp

                        Filesize

                        256KB

                      • memory/2168-62-0x0000000001FE0000-0x0000000002020000-memory.dmp

                        Filesize

                        256KB

                      • memory/2168-61-0x0000000000890000-0x00000000009E4000-memory.dmp

                        Filesize

                        1.3MB

                      • memory/2168-91-0x0000000074D90000-0x000000007547E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2168-60-0x0000000074D90000-0x000000007547E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2168-110-0x0000000074D90000-0x000000007547E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2264-56-0x00000000047D0000-0x0000000004810000-memory.dmp

                        Filesize

                        256KB

                      • memory/2264-34-0x0000000000AE0000-0x0000000000B24000-memory.dmp

                        Filesize

                        272KB

                      • memory/2264-52-0x0000000074D90000-0x000000007547E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2264-33-0x0000000074D90000-0x000000007547E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2436-44-0x00000000010C0000-0x0000000001162000-memory.dmp

                        Filesize

                        648KB

                      • memory/2436-54-0x0000000074D90000-0x000000007547E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2436-79-0x0000000074D90000-0x000000007547E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2436-63-0x0000000000520000-0x000000000054C000-memory.dmp

                        Filesize

                        176KB

                      • memory/2436-46-0x0000000074D90000-0x000000007547E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2436-47-0x0000000000E70000-0x0000000000EB0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2436-55-0x0000000000E70000-0x0000000000EB0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2620-93-0x0000000001E70000-0x0000000001EB0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2620-51-0x0000000001E70000-0x0000000001EB0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2620-57-0x0000000001E70000-0x0000000001EB0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2620-96-0x0000000001E70000-0x0000000001EB0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2620-53-0x0000000074D90000-0x000000007547E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2620-36-0x0000000074D90000-0x000000007547E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2620-37-0x0000000000320000-0x0000000000346000-memory.dmp

                        Filesize

                        152KB

                      • memory/2672-88-0x0000000000080000-0x0000000000098000-memory.dmp

                        Filesize

                        96KB

                      • memory/2672-94-0x0000000074D90000-0x000000007547E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2672-78-0x0000000000080000-0x0000000000098000-memory.dmp

                        Filesize

                        96KB

                      • memory/2672-77-0x0000000000080000-0x0000000000098000-memory.dmp

                        Filesize

                        96KB

                      • memory/2672-71-0x0000000000080000-0x0000000000098000-memory.dmp

                        Filesize

                        96KB

                      • memory/2672-83-0x0000000000080000-0x0000000000098000-memory.dmp

                        Filesize

                        96KB

                      • memory/2672-69-0x0000000000080000-0x0000000000098000-memory.dmp

                        Filesize

                        96KB

                      • memory/2672-67-0x0000000000080000-0x0000000000098000-memory.dmp

                        Filesize

                        96KB

                      • memory/2672-89-0x0000000074D90000-0x000000007547E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2672-90-0x0000000000940000-0x0000000000980000-memory.dmp

                        Filesize

                        256KB

                      • memory/2672-65-0x0000000000080000-0x0000000000098000-memory.dmp

                        Filesize

                        96KB

                      • memory/2672-73-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/2672-95-0x0000000000940000-0x0000000000980000-memory.dmp

                        Filesize

                        256KB

                      • memory/2724-9-0x0000000000400000-0x0000000000466000-memory.dmp

                        Filesize

                        408KB

                      • memory/2724-45-0x0000000074D90000-0x000000007547E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2724-6-0x0000000000400000-0x0000000000466000-memory.dmp

                        Filesize

                        408KB

                      • memory/2724-19-0x0000000000570000-0x0000000000578000-memory.dmp

                        Filesize

                        32KB

                      • memory/2724-18-0x0000000074D90000-0x000000007547E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2724-17-0x0000000000400000-0x0000000000466000-memory.dmp

                        Filesize

                        408KB

                      • memory/2724-15-0x0000000000400000-0x0000000000466000-memory.dmp

                        Filesize

                        408KB

                      • memory/2724-12-0x0000000000400000-0x0000000000466000-memory.dmp

                        Filesize

                        408KB

                      • memory/2724-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/2724-7-0x0000000000400000-0x0000000000466000-memory.dmp

                        Filesize

                        408KB

                      • memory/2724-8-0x0000000000400000-0x0000000000466000-memory.dmp

                        Filesize

                        408KB

                      • memory/2796-48-0x0000000074D90000-0x000000007547E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2796-1-0x0000000074D90000-0x000000007547E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2796-5-0x00000000050B0000-0x0000000005210000-memory.dmp

                        Filesize

                        1.4MB

                      • memory/2796-4-0x0000000000790000-0x00000000007D0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2796-3-0x0000000074D90000-0x000000007547E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2796-2-0x0000000000790000-0x00000000007D0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2796-0-0x0000000000240000-0x0000000000394000-memory.dmp

                        Filesize

                        1.3MB